IOL reports: The Department of Justice and Constitutional Development (DoJ&CD) has been ordered to pay a R5 million fine following its failure to comply with an Enforcement Notice after contravening the Protection of Personal Information Act (Popia). On May 9 the Information Regulator issued an Infringement Notice against the department for contravening various sections of…
CISA issues warning for cardiac device system vulnerability
Jonathan Greig reports: The Cybersecurity and Infrastructure Security Agency (CISA) warned of a severe vulnerability in a cardiac device from medical device company Medtronic. The issue – tracked as CVE-2023-31222 – carries a “critical” CVSS score of 9.8 out of 10 and affects the company’s Paceart Optima software that runs on a healthcare organization’s Windows server. Medtronic said…
Ransomware Attack Hits Japan’s Biggest Port, Disrupting Cargo Shipments
Nicholas Takahashi and Ann Koh report: Japan’s biggest maritime port was crippled by an alleged Russian cyberattack, disrupting cargo as operators rushed to prevent a wider delay in shipments. Ransomware — used by hackers to lock access to files or systems unless a payment is made — caused a container terminal at the Port of…
Imagine360 discovers that two of its file-sharing platforms were hit within days of each other.
With all the big attacks on third-party vendors, it’s not surprising that some entities are reporting two or more breaches in a short period of time. Imagine360, LLC, is a self-funded health plan for employers. On or around January 30, Imagine360 identified unusual activity within Citrix, its third-party file-sharing platform. Imagine360 terminated access to the…
One of the scariest podcasts ever….
Remember last year when we were all reporting on how Conti had crippled Costa Rica with a ransomware attack and was suggesting the people overthrow the government to get one in place that would pay them? What if that was actually what Conti was trying to test on behalf of Russia or other powers —…
Jpn: Notice of apology: Email containing current student information mistakenly sent to currently enrolled students
Email errors are still a thing. Here’s an apology by Tokyo Tech to 10,000 of its currently enrolled students: A file containing personal information of currently enrolled Tokyo Tech students was attached mistakenly to an email sent on the afternoon of June 28 to presently enrolled regular-course students. The email in question was an announcement…